Auto Generated CVE annotations [Tue Aug 2 09:47:48 UTC 2022] 🤖

patch-1
GitHub Action 2022-08-02 09:47:48 +00:00
parent 9cd561e4ff
commit 405f0c000c
5 changed files with 35 additions and 9 deletions

View File

@ -9,9 +9,15 @@ info:
reference:
- https://www.securitymetrics.com/blog/Blogenginenet-Directory-Traversal-Listing-Login-Page-Unvalidated-Redirect
- https://nvd.nist.gov/vuln/detail/CVE-2019-10717
- https://github.com/rxtur/BlogEngine.NET/commits/master
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:N
cvss-score: 7.1
cve-id: CVE-2019-10717
cwe-id: CWE-22
metadata:
verified: true
shodan-query: http.html:"Blogengine.net"
verified: "true"
tags: cve,cve2019,blogengine,lfi,traversal
requests:

View File

@ -9,10 +9,15 @@ info:
reference:
- https://github.com/k0xx11/bug_report/blob/main/vendors/campcodes.com/car-rental-management-system/SQLi-4.md
- https://nvd.nist.gov/vuln/detail/CVE-2022-32024
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
cvss-score: 7.2
cve-id: CVE-2022-32024
cwe-id: CWE-89
metadata:
verified: true
shodan-query: http.html:"Car Rental Management System"
comment: Login bypass is also possible using the payload- admin'+or+'1'%3D'1' in username.
shodan-query: http.html:"Car Rental Management System"
verified: "true"
tags: cve,cve2022,carrental,cms,sqli,authenticated
variables:

View File

@ -9,10 +9,15 @@ info:
reference:
- https://github.com/k0xx11/bug_report/blob/main/vendors/campcodes.com/car-rental-management-system/SQLi-6.md
- https://nvd.nist.gov/vuln/detail/CVE-2022-32025
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
cvss-score: 7.2
cve-id: CVE-2022-32025
cwe-id: CWE-89
metadata:
verified: true
shodan-query: http.html:"Car Rental Management System"
comment: Login bypass is also possible using the payload - admin'+or+'1'%3D'1' in username.
shodan-query: http.html:"Car Rental Management System"
verified: "true"
tags: cve,cve2022,carrental,cms,sqli,authenticated
variables:

View File

@ -9,10 +9,15 @@ info:
reference:
- https://github.com/k0xx11/bug_report/blob/main/vendors/campcodes.com/car-rental-management-system/SQLi-8.md
- https://nvd.nist.gov/vuln/detail/CVE-2022-32028
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
cvss-score: 7.2
cve-id: CVE-2022-32028
cwe-id: CWE-89
metadata:
verified: true
shodan-query: http.html:"Car Rental Management System"
comment: Login bypass is also possible using the payload- admin'+or+'1'%3D'1' in username.
shodan-query: http.html:"Car Rental Management System"
verified: "true"
tags: cve,cve2022,carrental,cms,sqli,authenticated
variables:

View File

@ -9,10 +9,15 @@ info:
reference:
- https://github.com/k0xx11/bug_report/blob/main/vendors/campcodes.com/car-rental-management-system/SQLi-8.md
- https://nvd.nist.gov/vuln/detail/CVE-2022-32028
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
cvss-score: 7.2
cve-id: CVE-2022-32028
cwe-id: CWE-89
metadata:
verified: true
shodan-query: http.html:"Car Rental Management System"
comment: Login bypass is also possible using the payload - admin'+or+'1'%3D'1' in username.
shodan-query: http.html:"Car Rental Management System"
verified: "true"
tags: cve,cve2022,carrental,cms,sqli,authenticated
variables: